hugsy / modernLinks
A tool to unify the command line of Windows/Linux/MacOS using modern Rust tools
☆25Updated 3 years ago
Alternatives and similar repositories for modern
Users that are interested in modern are comparing it to the libraries listed below
Sorting:
- Frida plugin for Binary Ninja☆18Updated 11 months ago
- plugin for storing and using snippets of useful Binja script☆28Updated 5 months ago
- Tool for profiling heap usage and memory management☆27Updated 4 years ago
- Interface GDB-GEF with Binary Ninja☆59Updated 4 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆33Updated 2 years ago
- ☆18Updated 5 years ago
- Helper scripts to automate the extraction of YARA rules from XProtectRemediators☆22Updated last year
- Tools to measure an app's App Sandbox usage☆24Updated 5 years ago
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆52Updated 4 years ago
- Windbg Utility Tools based upon PyKD☆42Updated 5 years ago
- Symbolic Execution Engine in Rust☆21Updated 2 years ago
- Plugin for Frida in Binary Ninja☆27Updated 4 years ago
- The Art of Mac Malware☆58Updated last month
- Official x64dbg plugin for Binary Ninja☆83Updated 8 months ago
- Semantic strings based on tree-sitter☆17Updated 9 months ago
- function identification signatures☆12Updated 4 years ago
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆48Updated 3 years ago
- Binary Ninja plugin to provide LLM assistance analyzing binaries.☆34Updated last week
- Simple DLL to test various injection methods.☆52Updated 5 years ago
- Apply YARA rules to your Cutter projects.☆16Updated 5 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆33Updated 10 months ago
- Simple AutoIt crypter.☆11Updated 8 years ago
- The ORIGINAL decrypted copies of the Shadow Broker's equation_drug release. Contains Equation group's espionage DLL implants library. Use…☆21Updated 7 years ago
- IDB parser☆24Updated 3 weeks ago
- Discover which process execute a hunted binary inside macOS☆27Updated 4 years ago
- BinjaryNinja plugin for a ShellStorm like assembly/disassembly experience☆17Updated last year
- Encrypt your git repo...☆50Updated 3 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆50Updated 4 years ago
- A library to parse macOS LoginItems☆18Updated 3 years ago